--- _id: '116' author: - first_name: Gennadij full_name: Liske, Gennadij last_name: Liske citation: ama: Liske G. CCA-Security for Predicate Encryption Schemes. Universität Paderborn; 2017. doi:10.17619/UNIPB/1-220 apa: Liske, G. (2017). CCA-Security for Predicate Encryption Schemes. Universität Paderborn. https://doi.org/10.17619/UNIPB/1-220 bibtex: '@book{Liske_2017, title={CCA-Security for Predicate Encryption Schemes}, DOI={10.17619/UNIPB/1-220}, publisher={Universität Paderborn}, author={Liske, Gennadij}, year={2017} }' chicago: Liske, Gennadij. CCA-Security for Predicate Encryption Schemes. Universität Paderborn, 2017. https://doi.org/10.17619/UNIPB/1-220. ieee: G. Liske, CCA-Security for Predicate Encryption Schemes. Universität Paderborn, 2017. mla: Liske, Gennadij. CCA-Security for Predicate Encryption Schemes. Universität Paderborn, 2017, doi:10.17619/UNIPB/1-220. short: G. Liske, CCA-Security for Predicate Encryption Schemes, Universität Paderborn, 2017. date_created: 2017-10-17T12:41:14Z date_updated: 2022-01-06T06:51:04Z department: - _id: '64' doi: 10.17619/UNIPB/1-220 main_file_link: - url: http://nbn-resolving.de/urn:nbn:de:hbz:466:2-29690 project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publisher: Universität Paderborn status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: CCA-Security for Predicate Encryption Schemes type: dissertation user_id: '25078' year: '2017' ... --- _id: '2343' article_number: '24' author: - first_name: Nils full_name: Löken, Nils id: '13703' last_name: Löken citation: ama: 'Löken N. Searchable Encryption with Access Control. In: Proceedings of the 12th International Conference on Availability, Reliability and Security  - ARES ’17. ICPS. ACM Press; 2017. doi:10.1145/3098954.3098987' apa: Löken, N. (2017). Searchable Encryption with Access Control. In Proceedings of the 12th International Conference on Availability, Reliability and Security  - ARES ’17. ACM Press. https://doi.org/10.1145/3098954.3098987 bibtex: '@inproceedings{Löken_2017, series={ICPS}, title={Searchable Encryption with Access Control}, DOI={10.1145/3098954.3098987}, number={24}, booktitle={Proceedings of the 12th International Conference on Availability, Reliability and Security  - ARES ’17}, publisher={ACM Press}, author={Löken, Nils}, year={2017}, collection={ICPS} }' chicago: Löken, Nils. “Searchable Encryption with Access Control.” In Proceedings of the 12th International Conference on Availability, Reliability and Security  - ARES ’17. ICPS. ACM Press, 2017. https://doi.org/10.1145/3098954.3098987. ieee: N. Löken, “Searchable Encryption with Access Control,” in Proceedings of the 12th International Conference on Availability, Reliability and Security  - ARES ’17, 2017. mla: Löken, Nils. “Searchable Encryption with Access Control.” Proceedings of the 12th International Conference on Availability, Reliability and Security  - ARES ’17, 24, ACM Press, 2017, doi:10.1145/3098954.3098987. short: 'N. Löken, in: Proceedings of the 12th International Conference on Availability, Reliability and Security  - ARES ’17, ACM Press, 2017.' date_created: 2018-04-13T11:40:23Z date_updated: 2022-01-06T06:55:54Z ddc: - '000' department: - _id: '64' doi: 10.1145/3098954.3098987 file: - access_level: open_access content_type: application/pdf creator: nilo date_created: 2018-11-08T10:56:15Z date_updated: 2018-11-08T10:56:15Z file_id: '5431' file_name: searchable_encryption_access_control_website.pdf file_size: 658797 relation: main_file file_date_updated: 2018-11-08T10:56:15Z has_accepted_license: '1' language: - iso: eng main_file_link: - open_access: '1' url: http://eprint.iacr.org/2017/679 oa: '1' project: - _id: '43' name: Securing the Financial Cloud publication: Proceedings of the 12th International Conference on Availability, Reliability and Security - ARES '17 publication_identifier: isbn: - '9781450352574' publication_status: published publisher: ACM Press series_title: ICPS status: public title: Searchable Encryption with Access Control type: conference user_id: '13703' year: '2017' ... --- _id: '2344' author: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer - first_name: Peter full_name: Günther, Peter last_name: Günther - first_name: Volker full_name: Krummel, Volker last_name: Krummel - first_name: Nils full_name: Löken, Nils id: '13703' last_name: Löken citation: ama: 'Blömer J, Günther P, Krummel V, Löken N. Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations. In: Foundations and Practice of Security. Cham: Springer International Publishing; 2017:3-17. doi:10.1007/978-3-319-75650-9_1' apa: 'Blömer, J., Günther, P., Krummel, V., & Löken, N. (2017). Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations. In Foundations and Practice of Security (pp. 3–17). Cham: Springer International Publishing. https://doi.org/10.1007/978-3-319-75650-9_1' bibtex: '@inproceedings{Blömer_Günther_Krummel_Löken_2017, place={Cham}, title={Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations}, DOI={10.1007/978-3-319-75650-9_1}, booktitle={Foundations and Practice of Security}, publisher={Springer International Publishing}, author={Blömer, Johannes and Günther, Peter and Krummel, Volker and Löken, Nils}, year={2017}, pages={3–17} }' chicago: 'Blömer, Johannes, Peter Günther, Volker Krummel, and Nils Löken. “Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations.” In Foundations and Practice of Security, 3–17. Cham: Springer International Publishing, 2017. https://doi.org/10.1007/978-3-319-75650-9_1.' ieee: J. Blömer, P. Günther, V. Krummel, and N. Löken, “Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations,” in Foundations and Practice of Security, 2017, pp. 3–17. mla: Blömer, Johannes, et al. “Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations.” Foundations and Practice of Security, Springer International Publishing, 2017, pp. 3–17, doi:10.1007/978-3-319-75650-9_1. short: 'J. Blömer, P. Günther, V. Krummel, N. Löken, in: Foundations and Practice of Security, Springer International Publishing, Cham, 2017, pp. 3–17.' date_created: 2018-04-13T11:40:48Z date_updated: 2022-01-06T06:55:55Z ddc: - '000' department: - _id: '64' doi: 10.1007/978-3-319-75650-9_1 file: - access_level: closed content_type: application/pdf creator: ups date_created: 2018-11-02T15:04:13Z date_updated: 2018-11-02T15:04:13Z file_id: '5292' file_name: Attribute-BasedEncryptionAsASe.pdf file_size: 634736 relation: main_file success: 1 - access_level: open_access content_type: application/pdf creator: nilo date_created: 2018-11-08T09:53:34Z date_updated: 2018-11-08T09:53:34Z file_id: '5425' file_name: abe_aas.pdf file_size: 522516 relation: main_file file_date_updated: 2018-11-08T09:53:34Z has_accepted_license: '1' language: - iso: eng oa: '1' page: 3-17 place: Cham project: - _id: '13' name: SFB 901 - Subproject C1 - _id: '4' name: SFB 901 - Project Area C - _id: '1' name: SFB 901 - _id: '43' name: Securing the Financial Cloud publication: Foundations and Practice of Security publication_identifier: isbn: - '9783319756493' - '9783319756509' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: Attribute-Based Encryption as a Service for Access Control in Large-Scale Organizations type: conference user_id: '13703' year: '2017' ... --- _id: '2381' abstract: - lang: eng text: Metric facility location and K-means are well-known problems of combinatorial optimization. Both admit a fairly simple heuristic called single-swap, which adds, drops or swaps open facilities until it reaches a local optimum. For both problems, it is known that this algorithm produces a solution that is at most a constant factor worse than the respective global optimum. In this paper, we show that single-swap applied to the weighted metric uncapacitated facility location and weighted discrete K-means problem is tightly PLS-complete and hence has exponential worst-case running time. author: - first_name: Sascha full_name: Brauer, Sascha id: '13291' last_name: Brauer citation: ama: 'Brauer S. Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems. In: Fotakis D, Pagourtzis A, Paschos VT, eds. Lecture Notes in Computer Science. Vol 10236. Cham: Springer International Publishing; 2017:116-127. doi:10.1007/978-3-319-57586-5_11' apa: 'Brauer, S. (2017). Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems. In D. Fotakis, A. Pagourtzis, & V. T. Paschos (Eds.), Lecture Notes in Computer Science (Vol. 10236, pp. 116–127). Cham: Springer International Publishing. https://doi.org/10.1007/978-3-319-57586-5_11' bibtex: '@inbook{Brauer_2017, place={Cham}, title={Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems}, volume={10236}, DOI={10.1007/978-3-319-57586-5_11}, booktitle={Lecture Notes in Computer Science}, publisher={Springer International Publishing}, author={Brauer, Sascha}, editor={Fotakis, Dimitris and Pagourtzis, Aris and Paschos, Vangelis Th.Editors}, year={2017}, pages={116–127} }' chicago: 'Brauer, Sascha. “Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems.” In Lecture Notes in Computer Science, edited by Dimitris Fotakis, Aris Pagourtzis, and Vangelis Th. Paschos, 10236:116–27. Cham: Springer International Publishing, 2017. https://doi.org/10.1007/978-3-319-57586-5_11.' ieee: 'S. Brauer, “Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems,” in Lecture Notes in Computer Science, vol. 10236, D. Fotakis, A. Pagourtzis, and V. T. Paschos, Eds. Cham: Springer International Publishing, 2017, pp. 116–127.' mla: Brauer, Sascha. “Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems.” Lecture Notes in Computer Science, edited by Dimitris Fotakis et al., vol. 10236, Springer International Publishing, 2017, pp. 116–27, doi:10.1007/978-3-319-57586-5_11. short: 'S. Brauer, in: D. Fotakis, A. Pagourtzis, V.T. Paschos (Eds.), Lecture Notes in Computer Science, Springer International Publishing, Cham, 2017, pp. 116–127.' conference: end_date: 2017-05-26 location: Athens, Greece name: 10th International Conference on Algorithms and Complexity start_date: 2017-05-24 date_created: 2018-04-17T12:20:53Z date_updated: 2022-01-06T06:56:00Z department: - _id: '64' doi: 10.1007/978-3-319-57586-5_11 editor: - first_name: Dimitris full_name: Fotakis, Dimitris last_name: Fotakis - first_name: Aris full_name: Pagourtzis, Aris last_name: Pagourtzis - first_name: Vangelis Th. full_name: Paschos, Vangelis Th. last_name: Paschos intvolume: ' 10236' language: - iso: eng page: 116-127 place: Cham publication: Lecture Notes in Computer Science publication_identifier: isbn: - '9783319575858' - '9783319575865' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: Complexity of Single-Swap Heuristics for Metric Facility Location and Related Problems type: book_chapter user_id: '13291' volume: 10236 year: '2017' ... --- _id: '60' author: - first_name: David full_name: Niehus, David last_name: Niehus citation: ama: Niehus D. Semantically Secure Attribute-Based Searchable Encryption. Universität Paderborn; 2017. apa: Niehus, D. (2017). Semantically Secure Attribute-based Searchable Encryption. Universität Paderborn. bibtex: '@book{Niehus_2017, title={Semantically Secure Attribute-based Searchable Encryption}, publisher={Universität Paderborn}, author={Niehus, David}, year={2017} }' chicago: Niehus, David. Semantically Secure Attribute-Based Searchable Encryption. Universität Paderborn, 2017. ieee: D. Niehus, Semantically Secure Attribute-based Searchable Encryption. Universität Paderborn, 2017. mla: Niehus, David. Semantically Secure Attribute-Based Searchable Encryption. Universität Paderborn, 2017. short: D. Niehus, Semantically Secure Attribute-Based Searchable Encryption, Universität Paderborn, 2017. date_created: 2017-10-17T12:41:03Z date_updated: 2022-01-06T07:02:49Z department: - _id: '64' project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publisher: Universität Paderborn status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: Semantically Secure Attribute-based Searchable Encryption type: mastersthesis user_id: '477' year: '2017' ... --- _id: '88' author: - first_name: Advait full_name: Ganesh Athreya, Advait last_name: Ganesh Athreya citation: ama: Ganesh Athreya A. Instantiating a Predicate Encryption Scheme via Pair Encodings. Universität Paderborn; 2017. apa: Ganesh Athreya, A. (2017). Instantiating a Predicate Encryption Scheme via Pair Encodings. Universität Paderborn. bibtex: '@book{Ganesh Athreya_2017, title={Instantiating a Predicate Encryption Scheme via Pair Encodings}, publisher={Universität Paderborn}, author={Ganesh Athreya, Advait}, year={2017} }' chicago: Ganesh Athreya, Advait. Instantiating a Predicate Encryption Scheme via Pair Encodings. Universität Paderborn, 2017. ieee: A. Ganesh Athreya, Instantiating a Predicate Encryption Scheme via Pair Encodings. Universität Paderborn, 2017. mla: Ganesh Athreya, Advait. Instantiating a Predicate Encryption Scheme via Pair Encodings. Universität Paderborn, 2017. short: A. Ganesh Athreya, Instantiating a Predicate Encryption Scheme via Pair Encodings, Universität Paderborn, 2017. date_created: 2017-10-17T12:41:08Z date_updated: 2022-01-06T07:04:02Z department: - _id: '64' project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publisher: Universität Paderborn status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: Instantiating a Predicate Encryption Scheme via Pair Encodings type: bachelorsthesis user_id: '477' year: '2017' ... --- _id: '67' author: - first_name: Mirko full_name: Jürgens, Mirko last_name: Jürgens citation: ama: Jürgens M. Provably Secure Key-Derivation-Functions for Certain Types of Applications. Universität Paderborn; 2017. apa: Jürgens, M. (2017). Provably Secure Key-Derivation-Functions for Certain Types of Applications. Universität Paderborn. bibtex: '@book{Jürgens_2017, title={Provably Secure Key-Derivation-Functions for Certain Types of Applications}, publisher={Universität Paderborn}, author={Jürgens, Mirko}, year={2017} }' chicago: Jürgens, Mirko. Provably Secure Key-Derivation-Functions for Certain Types of Applications. Universität Paderborn, 2017. ieee: M. Jürgens, Provably Secure Key-Derivation-Functions for Certain Types of Applications. Universität Paderborn, 2017. mla: Jürgens, Mirko. Provably Secure Key-Derivation-Functions for Certain Types of Applications. Universität Paderborn, 2017. short: M. Jürgens, Provably Secure Key-Derivation-Functions for Certain Types of Applications, Universität Paderborn, 2017. date_created: 2017-10-17T12:41:04Z date_updated: 2022-01-06T07:03:15Z department: - _id: '64' project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publisher: Universität Paderborn status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: Provably Secure Key-Derivation-Functions for Certain Types of Applications type: bachelorsthesis user_id: '477' year: '2017' ... --- _id: '104' author: - first_name: Denis full_name: Diemert, Denis last_name: Diemert citation: ama: Diemert D. EAX - An Authenticated Encryption Mode for Block Ciphers. Universität Paderborn; 2017. apa: Diemert, D. (2017). EAX - An Authenticated Encryption Mode for Block Ciphers. Universität Paderborn. bibtex: '@book{Diemert_2017, title={EAX - An Authenticated Encryption Mode for Block Ciphers}, publisher={Universität Paderborn}, author={Diemert, Denis}, year={2017} }' chicago: Diemert, Denis. EAX - An Authenticated Encryption Mode for Block Ciphers. Universität Paderborn, 2017. ieee: D. Diemert, EAX - An Authenticated Encryption Mode for Block Ciphers. Universität Paderborn, 2017. mla: Diemert, Denis. EAX - An Authenticated Encryption Mode for Block Ciphers. Universität Paderborn, 2017. short: D. Diemert, EAX - An Authenticated Encryption Mode for Block Ciphers, Universität Paderborn, 2017. date_created: 2017-10-17T12:41:11Z date_updated: 2022-01-06T06:50:38Z department: - _id: '64' project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publisher: Universität Paderborn status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: EAX - An Authenticated Encryption Mode for Block Ciphers type: bachelorsthesis user_id: '477' year: '2017' ... --- _id: '117' author: - first_name: Pascal full_name: Bemmann, Pascal id: '32571' last_name: Bemmann citation: ama: Bemmann P. Attribute-Based Signatures Using Structure Preserving Signatures. Universität Paderborn; 2017. apa: Bemmann, P. (2017). Attribute-based Signatures using Structure Preserving Signatures. Universität Paderborn. bibtex: '@book{Bemmann_2017, title={Attribute-based Signatures using Structure Preserving Signatures}, publisher={Universität Paderborn}, author={Bemmann, Pascal}, year={2017} }' chicago: Bemmann, Pascal. Attribute-Based Signatures Using Structure Preserving Signatures. Universität Paderborn, 2017. ieee: P. Bemmann, Attribute-based Signatures using Structure Preserving Signatures. Universität Paderborn, 2017. mla: Bemmann, Pascal. Attribute-Based Signatures Using Structure Preserving Signatures. Universität Paderborn, 2017. short: P. Bemmann, Attribute-Based Signatures Using Structure Preserving Signatures, Universität Paderborn, 2017. date_created: 2017-10-17T12:41:14Z date_updated: 2022-01-06T06:51:06Z department: - _id: '64' project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publisher: Universität Paderborn status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: Attribute-based Signatures using Structure Preserving Signatures type: mastersthesis user_id: '25078' year: '2017' ... --- _id: '2898' author: - first_name: Eduard full_name: Weis, Eduard last_name: Weis citation: ama: Weis E. Searchable Encryption.; 2016. apa: Weis, E. (2016). Searchable Encryption. bibtex: '@book{Weis_2016, title={Searchable Encryption}, author={Weis, Eduard}, year={2016} }' chicago: Weis, Eduard. Searchable Encryption, 2016. ieee: E. Weis, Searchable Encryption. 2016. mla: Weis, Eduard. Searchable Encryption. 2016. short: E. Weis, Searchable Encryption, 2016. date_created: 2018-05-25T09:43:39Z date_updated: 2022-01-06T06:58:42Z department: - _id: '64' status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: Searchable Encryption type: mastersthesis user_id: '25078' year: '2016' ... --- _id: '2947' author: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer - first_name: Peter full_name: Günther, Peter last_name: Günther citation: ama: 'Blömer J, Günther P. Singular Curve Point Decompression Attack. In: 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE; 2016. doi:10.1109/fdtc.2015.17' apa: Blömer, J., & Günther, P. (2016). Singular Curve Point Decompression Attack. In 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE. https://doi.org/10.1109/fdtc.2015.17 bibtex: '@inproceedings{Blömer_Günther_2016, title={Singular Curve Point Decompression Attack}, DOI={10.1109/fdtc.2015.17}, booktitle={2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC)}, publisher={IEEE}, author={Blömer, Johannes and Günther, Peter}, year={2016} }' chicago: Blömer, Johannes, and Peter Günther. “Singular Curve Point Decompression Attack.” In 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC). IEEE, 2016. https://doi.org/10.1109/fdtc.2015.17. ieee: J. Blömer and P. Günther, “Singular Curve Point Decompression Attack,” in 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), 2016. mla: Blömer, Johannes, and Peter Günther. “Singular Curve Point Decompression Attack.” 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), IEEE, 2016, doi:10.1109/fdtc.2015.17. short: 'J. Blömer, P. Günther, in: 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC), IEEE, 2016.' date_created: 2018-05-29T11:25:43Z date_updated: 2022-01-06T06:58:48Z department: - _id: '64' doi: 10.1109/fdtc.2015.17 project: - _id: '43' name: Securing the Financial Cloud publication: 2015 Workshop on Fault Diagnosis and Tolerance in Cryptography (FDTC) publication_identifier: isbn: - '9781467375795' publication_status: published publisher: IEEE status: public title: Singular Curve Point Decompression Attack type: conference user_id: '25078' year: '2016' ... --- _id: '2948' author: - first_name: Peter full_name: Günther, Peter last_name: Günther - first_name: Volker full_name: Krummel, Volker last_name: Krummel citation: ama: 'Günther P, Krummel V. Implementing Cryptographic Pairings on Accumulator Based Smart Card Architectures. In: Mathematical Aspects of Computer and Information Sciences. Cham: Springer International Publishing; 2016:151-165. doi:10.1007/978-3-319-32859-1_13' apa: 'Günther, P., & Krummel, V. (2016). Implementing Cryptographic Pairings on Accumulator Based Smart Card Architectures. In Mathematical Aspects of Computer and Information Sciences (pp. 151–165). Cham: Springer International Publishing. https://doi.org/10.1007/978-3-319-32859-1_13' bibtex: '@inbook{Günther_Krummel_2016, place={Cham}, title={Implementing Cryptographic Pairings on Accumulator Based Smart Card Architectures}, DOI={10.1007/978-3-319-32859-1_13}, booktitle={Mathematical Aspects of Computer and Information Sciences}, publisher={Springer International Publishing}, author={Günther, Peter and Krummel, Volker}, year={2016}, pages={151–165} }' chicago: 'Günther, Peter, and Volker Krummel. “Implementing Cryptographic Pairings on Accumulator Based Smart Card Architectures.” In Mathematical Aspects of Computer and Information Sciences, 151–65. Cham: Springer International Publishing, 2016. https://doi.org/10.1007/978-3-319-32859-1_13.' ieee: 'P. Günther and V. Krummel, “Implementing Cryptographic Pairings on Accumulator Based Smart Card Architectures,” in Mathematical Aspects of Computer and Information Sciences, Cham: Springer International Publishing, 2016, pp. 151–165.' mla: Günther, Peter, and Volker Krummel. “Implementing Cryptographic Pairings on Accumulator Based Smart Card Architectures.” Mathematical Aspects of Computer and Information Sciences, Springer International Publishing, 2016, pp. 151–65, doi:10.1007/978-3-319-32859-1_13. short: 'P. Günther, V. Krummel, in: Mathematical Aspects of Computer and Information Sciences, Springer International Publishing, Cham, 2016, pp. 151–165.' date_created: 2018-05-29T11:26:56Z date_updated: 2022-01-06T06:58:48Z department: - _id: '64' doi: 10.1007/978-3-319-32859-1_13 page: 151-165 place: Cham project: - _id: '43' name: Securing the Financial Cloud publication: Mathematical Aspects of Computer and Information Sciences publication_identifier: isbn: - '9783319328584' - '9783319328591' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: Implementing Cryptographic Pairings on Accumulator Based Smart Card Architectures type: book_chapter user_id: '25078' year: '2016' ... --- _id: '2968' author: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer - first_name: Christiane full_name: Lammersen, Christiane last_name: Lammersen - first_name: Melanie full_name: Schmidt, Melanie last_name: Schmidt - first_name: Christian full_name: Sohler, Christian last_name: Sohler citation: ama: 'Blömer J, Lammersen C, Schmidt M, Sohler C. Theoretical Analysis of the k-Means Algorithm – A Survey. In: Algorithm Engineering. Cham: Springer International Publishing; 2016:81-116. doi:10.1007/978-3-319-49487-6_3' apa: 'Blömer, J., Lammersen, C., Schmidt, M., & Sohler, C. (2016). Theoretical Analysis of the k-Means Algorithm – A Survey. In Algorithm Engineering (pp. 81–116). Cham: Springer International Publishing. https://doi.org/10.1007/978-3-319-49487-6_3' bibtex: '@inbook{Blömer_Lammersen_Schmidt_Sohler_2016, place={Cham}, title={Theoretical Analysis of the k-Means Algorithm – A Survey}, DOI={10.1007/978-3-319-49487-6_3}, booktitle={Algorithm Engineering}, publisher={Springer International Publishing}, author={Blömer, Johannes and Lammersen, Christiane and Schmidt, Melanie and Sohler, Christian}, year={2016}, pages={81–116} }' chicago: 'Blömer, Johannes, Christiane Lammersen, Melanie Schmidt, and Christian Sohler. “Theoretical Analysis of the K-Means Algorithm – A Survey.” In Algorithm Engineering, 81–116. Cham: Springer International Publishing, 2016. https://doi.org/10.1007/978-3-319-49487-6_3.' ieee: 'J. Blömer, C. Lammersen, M. Schmidt, and C. Sohler, “Theoretical Analysis of the k-Means Algorithm – A Survey,” in Algorithm Engineering, Cham: Springer International Publishing, 2016, pp. 81–116.' mla: Blömer, Johannes, et al. “Theoretical Analysis of the K-Means Algorithm – A Survey.” Algorithm Engineering, Springer International Publishing, 2016, pp. 81–116, doi:10.1007/978-3-319-49487-6_3. short: 'J. Blömer, C. Lammersen, M. Schmidt, C. Sohler, in: Algorithm Engineering, Springer International Publishing, Cham, 2016, pp. 81–116.' date_created: 2018-06-04T12:22:40Z date_updated: 2022-01-06T06:58:49Z department: - _id: '64' doi: 10.1007/978-3-319-49487-6_3 page: 81-116 place: Cham publication: Algorithm Engineering publication_identifier: isbn: - '9783319494869' - '9783319494876' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: Theoretical Analysis of the k-Means Algorithm – A Survey type: book_chapter user_id: '25078' year: '2016' ... --- _id: '2969' author: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer - first_name: Sascha full_name: Brauer, Sascha id: '13291' last_name: Brauer - first_name: Kathrin full_name: Bujna, Kathrin last_name: Bujna citation: ama: Blömer J, Brauer S, Bujna K. Hard-Clustering with Gaussian Mixture Models. 2016. apa: Blömer, J., Brauer, S., & Bujna, K. (2016). Hard-Clustering with Gaussian Mixture Models. Computing Research Repository. bibtex: '@article{Blömer_Brauer_Bujna_2016, title={Hard-Clustering with Gaussian Mixture Models}, publisher={Computing Research Repository}, author={Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}, year={2016} }' chicago: Blömer, Johannes, Sascha Brauer, and Kathrin Bujna. “Hard-Clustering with Gaussian Mixture Models.” Computing Research Repository, 2016. ieee: J. Blömer, S. Brauer, and K. Bujna, “Hard-Clustering with Gaussian Mixture Models.” Computing Research Repository, 2016. mla: Blömer, Johannes, et al. Hard-Clustering with Gaussian Mixture Models. Computing Research Repository, 2016. short: J. Blömer, S. Brauer, K. Bujna, (2016). date_created: 2018-06-04T12:26:51Z date_updated: 2022-01-06T06:58:49Z department: - _id: '64' main_file_link: - open_access: '1' url: https://arxiv.org/abs/1603.06478 oa: '1' publisher: Computing Research Repository status: public title: Hard-Clustering with Gaussian Mixture Models type: preprint user_id: '25078' year: '2016' ... --- _id: '2970' author: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer - first_name: Kathrin full_name: Bujna, Kathrin last_name: Bujna citation: ama: 'Blömer J, Bujna K. Adaptive Seeding for Gaussian Mixture Models. In: Advances in Knowledge Discovery and Data Mining. Cham: Springer International Publishing; 2016:296-308. doi:10.1007/978-3-319-31750-2_24' apa: 'Blömer, J., & Bujna, K. (2016). Adaptive Seeding for Gaussian Mixture Models. In Advances in Knowledge Discovery and Data Mining (pp. 296–308). Cham: Springer International Publishing. https://doi.org/10.1007/978-3-319-31750-2_24' bibtex: '@inbook{Blömer_Bujna_2016, place={Cham}, title={Adaptive Seeding for Gaussian Mixture Models}, DOI={10.1007/978-3-319-31750-2_24}, booktitle={Advances in Knowledge Discovery and Data Mining}, publisher={Springer International Publishing}, author={Blömer, Johannes and Bujna, Kathrin}, year={2016}, pages={296–308} }' chicago: 'Blömer, Johannes, and Kathrin Bujna. “Adaptive Seeding for Gaussian Mixture Models.” In Advances in Knowledge Discovery and Data Mining, 296–308. Cham: Springer International Publishing, 2016. https://doi.org/10.1007/978-3-319-31750-2_24.' ieee: 'J. Blömer and K. Bujna, “Adaptive Seeding for Gaussian Mixture Models,” in Advances in Knowledge Discovery and Data Mining, Cham: Springer International Publishing, 2016, pp. 296–308.' mla: Blömer, Johannes, and Kathrin Bujna. “Adaptive Seeding for Gaussian Mixture Models.” Advances in Knowledge Discovery and Data Mining, Springer International Publishing, 2016, pp. 296–308, doi:10.1007/978-3-319-31750-2_24. short: 'J. Blömer, K. Bujna, in: Advances in Knowledge Discovery and Data Mining, Springer International Publishing, Cham, 2016, pp. 296–308.' date_created: 2018-06-04T12:27:21Z date_updated: 2022-01-06T06:58:49Z department: - _id: '64' doi: 10.1007/978-3-319-31750-2_24 page: 296-308 place: Cham publication: Advances in Knowledge Discovery and Data Mining publication_identifier: isbn: - '9783319317496' - '9783319317502' issn: - 0302-9743 - 1611-3349 publication_status: published publisher: Springer International Publishing status: public title: Adaptive Seeding for Gaussian Mixture Models type: book_chapter user_id: '25078' year: '2016' ... --- _id: '2971' author: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer - first_name: Peter full_name: Günther, Peter last_name: Günther citation: ama: Blömer J, Günther P. Effizienz Und Sicherheit Paarungsbasierter Kryptographie. Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops; 2016. apa: Blömer, J., & Günther, P. (2016). Effizienz und Sicherheit paarungsbasierter Kryptographie. Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops. bibtex: '@book{Blömer_Günther_2016, title={Effizienz und Sicherheit paarungsbasierter Kryptographie}, publisher={Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops}, author={Blömer, Johannes and Günther, Peter}, year={2016} }' chicago: Blömer, Johannes, and Peter Günther. Effizienz Und Sicherheit Paarungsbasierter Kryptographie. Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops, 2016. ieee: J. Blömer and P. Günther, Effizienz und Sicherheit paarungsbasierter Kryptographie. Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops, 2016. mla: Blömer, Johannes, and Peter Günther. Effizienz Und Sicherheit Paarungsbasierter Kryptographie. Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops, 2016. short: J. Blömer, P. Günther, Effizienz Und Sicherheit Paarungsbasierter Kryptographie, Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops, 2016. date_created: 2018-06-05T07:21:25Z date_updated: 2022-01-06T06:58:49Z department: - _id: '64' publication_status: published publisher: Tagungsband des 26. Fraunhofer SIT Smartcard-Workshops status: public title: Effizienz und Sicherheit paarungsbasierter Kryptographie type: report user_id: '25078' year: '2016' ... --- _id: '213' author: - first_name: Laurens full_name: Porzenheim, Laurens last_name: Porzenheim citation: ama: Porzenheim L. Comparison of Different Definitions of Chosen-Ciphertext Security in Encryption Schemes. Universität Paderborn; 2016. apa: Porzenheim, L. (2016). Comparison of different Definitions of Chosen-Ciphertext Security in Encryption schemes. Universität Paderborn. bibtex: '@book{Porzenheim_2016, title={Comparison of different Definitions of Chosen-Ciphertext Security in Encryption schemes}, publisher={Universität Paderborn}, author={Porzenheim, Laurens}, year={2016} }' chicago: Porzenheim, Laurens. Comparison of Different Definitions of Chosen-Ciphertext Security in Encryption Schemes. Universität Paderborn, 2016. ieee: L. Porzenheim, Comparison of different Definitions of Chosen-Ciphertext Security in Encryption schemes. Universität Paderborn, 2016. mla: Porzenheim, Laurens. Comparison of Different Definitions of Chosen-Ciphertext Security in Encryption Schemes. Universität Paderborn, 2016. short: L. Porzenheim, Comparison of Different Definitions of Chosen-Ciphertext Security in Encryption Schemes, Universität Paderborn, 2016. date_created: 2017-10-17T12:41:33Z date_updated: 2022-01-06T06:54:53Z department: - _id: '64' project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publisher: Universität Paderborn status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: Comparison of different Definitions of Chosen-Ciphertext Security in Encryption schemes type: bachelorsthesis user_id: '477' year: '2016' ... --- _id: '214' author: - first_name: Kai Sören full_name: Bemmann, Kai Sören last_name: Bemmann citation: ama: Bemmann KS. Commitment Schemes - Definitions, Variants, and Security. Universität Paderborn; 2016. apa: Bemmann, K. S. (2016). Commitment Schemes - Definitions, Variants, and Security. Universität Paderborn. bibtex: '@book{Bemmann_2016, title={Commitment Schemes - Definitions, Variants, and Security}, publisher={Universität Paderborn}, author={Bemmann, Kai Sören}, year={2016} }' chicago: Bemmann, Kai Sören. Commitment Schemes - Definitions, Variants, and Security. Universität Paderborn, 2016. ieee: K. S. Bemmann, Commitment Schemes - Definitions, Variants, and Security. Universität Paderborn, 2016. mla: Bemmann, Kai Sören. Commitment Schemes - Definitions, Variants, and Security. Universität Paderborn, 2016. short: K.S. Bemmann, Commitment Schemes - Definitions, Variants, and Security, Universität Paderborn, 2016. date_created: 2017-10-17T12:41:33Z date_updated: 2022-01-06T06:54:58Z department: - _id: '64' project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publisher: Universität Paderborn status: public supervisor: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer title: Commitment Schemes - Definitions, Variants, and Security type: bachelorsthesis user_id: '477' year: '2016' ... --- _id: '2367' abstract: - lang: eng text: One of the most popular fuzzy clustering techniques is the fuzzy K-means algorithm (also known as fuzzy-c-means or FCM algorithm). In contrast to the K-means and K-median problem, the underlying fuzzy K-means problem has not been studied from a theoretical point of view. In particular, there are no algorithms with approximation guarantees similar to the famous K-means++ algorithm known for the fuzzy K-means problem. This work initiates the study of the fuzzy K-means problem from an algorithmic and complexity theoretic perspective. We show that optimal solutions for the fuzzy K-means problem cannot, in general, be expressed by radicals over the input points. Surprisingly, this already holds for simple inputs in one-dimensional space. Hence, one cannot expect to compute optimal solutions exactly. We give the first (1+eps)-approximation algorithms for the fuzzy K-means problem. First, we present a deterministic approximation algorithm whose runtime is polynomial in N and linear in the dimension D of the input set, given that K is constant, i.e. a polynomial time approximation scheme (PTAS) for fixed K. We achieve this result by showing that for each soft clustering there exists a hard clustering with similar properties. Second, by using techniques known from coreset constructions for the K-means problem, we develop a deterministic approximation algorithm that runs in time almost linear in N but exponential in the dimension D. We complement these results with a randomized algorithm which imposes some natural restrictions on the sought solution and whose runtime is comparable to some of the most efficient approximation algorithms for K-means, i.e. linear in the number of points and the dimension, but exponential in the number of clusters. author: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer - first_name: Sascha full_name: Brauer, Sascha id: '13291' last_name: Brauer - first_name: Kathrin full_name: Bujna, Kathrin last_name: Bujna citation: ama: 'Blömer J, Brauer S, Bujna K. A Theoretical Analysis of the Fuzzy K-Means Problem. In: 2016 IEEE 16th International Conference on Data Mining (ICDM). IEEE; 2016:805-810. doi:10.1109/icdm.2016.0094' apa: 'Blömer, J., Brauer, S., & Bujna, K. (2016). A Theoretical Analysis of the Fuzzy K-Means Problem. In 2016 IEEE 16th International Conference on Data Mining (ICDM) (pp. 805–810). Barcelona, Spain: IEEE. https://doi.org/10.1109/icdm.2016.0094' bibtex: '@inproceedings{Blömer_Brauer_Bujna_2016, title={A Theoretical Analysis of the Fuzzy K-Means Problem}, DOI={10.1109/icdm.2016.0094}, booktitle={2016 IEEE 16th International Conference on Data Mining (ICDM)}, publisher={IEEE}, author={Blömer, Johannes and Brauer, Sascha and Bujna, Kathrin}, year={2016}, pages={805–810} }' chicago: Blömer, Johannes, Sascha Brauer, and Kathrin Bujna. “A Theoretical Analysis of the Fuzzy K-Means Problem.” In 2016 IEEE 16th International Conference on Data Mining (ICDM), 805–10. IEEE, 2016. https://doi.org/10.1109/icdm.2016.0094. ieee: J. Blömer, S. Brauer, and K. Bujna, “A Theoretical Analysis of the Fuzzy K-Means Problem,” in 2016 IEEE 16th International Conference on Data Mining (ICDM), Barcelona, Spain, 2016, pp. 805–810. mla: Blömer, Johannes, et al. “A Theoretical Analysis of the Fuzzy K-Means Problem.” 2016 IEEE 16th International Conference on Data Mining (ICDM), IEEE, 2016, pp. 805–10, doi:10.1109/icdm.2016.0094. short: 'J. Blömer, S. Brauer, K. Bujna, in: 2016 IEEE 16th International Conference on Data Mining (ICDM), IEEE, 2016, pp. 805–810.' conference: end_date: 2016-12-15 location: Barcelona, Spain name: IEEE 16th International Conference on Data Mining (ICDM) start_date: 2016-12-12 date_created: 2018-04-17T11:46:07Z date_updated: 2022-01-06T06:55:58Z department: - _id: '64' doi: 10.1109/icdm.2016.0094 keyword: - unsolvability by radicals - clustering - fuzzy k-means - probabilistic method - approximation algorithms - randomized algorithms language: - iso: eng page: 805-810 publication: 2016 IEEE 16th International Conference on Data Mining (ICDM) publication_identifier: isbn: - '9781509054732' publication_status: published publisher: IEEE status: public title: A Theoretical Analysis of the Fuzzy K-Means Problem type: conference user_id: '25078' year: '2016' ... --- _id: '208' abstract: - lang: eng text: This paper presents a new framework for constructing fully CCA-secure predicate encryption schemes from pair encoding schemes. Our construction is the first in the context of predicate encryption which uses the technique of well-formedness proofs known from public key encryption. The resulting constructions are simpler and more efficient compared to the schemes achieved using known generic transformations from CPA-secure to CCA-secure schemes. The reduction costs of our framework are comparable to the reduction costs of the underlying CPA-secure framework. We achieve this last result by applying the dual system encryption methodology in a novel way. author: - first_name: Johannes full_name: Blömer, Johannes id: '23' last_name: Blömer - first_name: Gennadij full_name: Liske, Gennadij last_name: Liske citation: ama: 'Blömer J, Liske G. Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes. In: Proceedings of the CT-RSA 2016. LNCS. ; 2016:431-447. doi:10.1007/978-3-319-29485-8_25' apa: Blömer, J., & Liske, G. (2016). Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes. In Proceedings of the CT-RSA 2016 (pp. 431–447). https://doi.org/10.1007/978-3-319-29485-8_25 bibtex: '@inproceedings{Blömer_Liske_2016, series={LNCS}, title={Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes}, DOI={10.1007/978-3-319-29485-8_25}, booktitle={Proceedings of the CT-RSA 2016}, author={Blömer, Johannes and Liske, Gennadij}, year={2016}, pages={431–447}, collection={LNCS} }' chicago: Blömer, Johannes, and Gennadij Liske. “Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes.” In Proceedings of the CT-RSA 2016, 431–47. LNCS, 2016. https://doi.org/10.1007/978-3-319-29485-8_25. ieee: J. Blömer and G. Liske, “Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes,” in Proceedings of the CT-RSA 2016, 2016, pp. 431–447. mla: Blömer, Johannes, and Gennadij Liske. “Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes.” Proceedings of the CT-RSA 2016, 2016, pp. 431–47, doi:10.1007/978-3-319-29485-8_25. short: 'J. Blömer, G. Liske, in: Proceedings of the CT-RSA 2016, 2016, pp. 431–447.' date_created: 2017-10-17T12:41:32Z date_updated: 2022-01-06T06:54:39Z ddc: - '040' department: - _id: '64' doi: 10.1007/978-3-319-29485-8_25 file: - access_level: closed content_type: application/pdf creator: florida date_created: 2018-03-21T10:43:36Z date_updated: 2018-03-21T10:43:36Z file_id: '1521' file_name: 208-aCCA_P-KEM_final.pdf file_size: 462666 relation: main_file success: 1 file_date_updated: 2018-03-21T10:43:36Z has_accepted_license: '1' page: 431-447 project: - _id: '1' name: SFB 901 - _id: '13' name: SFB 901 - Subprojekt C1 - _id: '4' name: SFB 901 - Project Area C publication: Proceedings of the CT-RSA 2016 series_title: LNCS status: public title: Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes type: conference user_id: '477' year: '2016' ...